Categories: Trojan

About “Trojan-Banker.Win32.Emotet.fuql” infection

The Trojan-Banker.Win32.Emotet.fuql is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Banker.Win32.Emotet.fuql virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.

How to determine Trojan-Banker.Win32.Emotet.fuql?


File Info:

crc32: D69203B5md5: 38a88162afe0ad48cb2d7583d44ebb26name: upload_filesha1: ad2edbac65986f4743021859f5fd6aec71ca2e30sha256: 8ba8a965b5937368ee6f879080f21caea6706f7cb7835747ee493609919d065esha512: 3e9fd10ecb130fd84cc7630e477d4371e0f5ecf8b7ce29458a12122c296b1bd61ce7691a2f8e1714d4a1238d0804e6b6d398ae02d766cba4e133464e584f6c09ssdeep: 768:i/QWA2nOGjqJLAjuTfOJp+wsl/BBELfSoD/GlTZBpctd24CUryp1NWxJsvtDj3H:z2nOIwpO/+ws/yLmlTZrUrO1NWx+3qtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2002InternalName: rcversionFileVersion: 1, 0, 0, 1CompanyName: LegalTrademarks: ProductName: rcversion ApplicationProductVersion: 1, 0, 0, 1FileDescription: rcversion MFC ApplicationOriginalFilename: rcversion.EXETranslation: 0x0409 0x04b0

Trojan-Banker.Win32.Emotet.fuql also known as:

Bkav W32.AIDetectVM.malware2
MicroWorld-eScan Trojan.GenericKDZ.69388
FireEye Generic.mg.38a88162afe0ad48
ALYac Trojan.Agent.EUUD
Malwarebytes Trojan.MalPack.TRE
BitDefender Trojan.GenericKDZ.69388
K7GW Trojan ( 00565dfa1 )
CrowdStrike win/malicious_confidence_60% (D)
Cyren W32/Kryptik.BTH.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Kaspersky Trojan-Banker.Win32.Emotet.fuql
Rising Downloader.Obfuse!8.105AD (TFE:dGZlOgXGtUlfUOqTbA)
Ad-Aware Trojan.GenericKDZ.69388
DrWeb Trojan.DownLoader34.21865
Invincea heuristic
Sophos Troj/Emotet-CKX
Microsoft Trojan:Win32/Emotet.ARJ!MTB
Arcabit Trojan.Generic.D10F0C
AhnLab-V3 Trojan/Win32.Kryptik.R347569
ZoneAlarm Trojan-Banker.Win32.Emotet.fuql
GData Trojan.GenericKDZ.69388
ESET-NOD32 a variant of Win32/Kryptik.HFMI
McAfee Emotet-FQS!38A88162AFE0
MAX malware (ai score=86)
Fortinet W32/GenKryptik.EJPF!tr

How to remove Trojan-Banker.Win32.Emotet.fuql?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago